EP2548128B1 - Unified information bus and method - Google Patents

Unified information bus and method Download PDF

Info

Publication number
EP2548128B1
EP2548128B1 EP10848102.9A EP10848102A EP2548128B1 EP 2548128 B1 EP2548128 B1 EP 2548128B1 EP 10848102 A EP10848102 A EP 10848102A EP 2548128 B1 EP2548128 B1 EP 2548128B1
Authority
EP
European Patent Office
Prior art keywords
bus
data transfer
unified information
component
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
EP10848102.9A
Other languages
German (de)
French (fr)
Other versions
EP2548128A1 (en
EP2548128A4 (en
Inventor
Ervin Adrovic
Subramaniam Kalambur
Albrecht Schroth
Bernhard Kappler
Haraki Burose
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hewlett Packard Enterprise Development LP
Original Assignee
Hewlett Packard Enterprise Development LP
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hewlett Packard Enterprise Development LP filed Critical Hewlett Packard Enterprise Development LP
Publication of EP2548128A1 publication Critical patent/EP2548128A1/en
Publication of EP2548128A4 publication Critical patent/EP2548128A4/en
Application granted granted Critical
Publication of EP2548128B1 publication Critical patent/EP2548128B1/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Definitions

  • Information Management today consists of a wide variety of applications ranging from data protection, file and database archival to document management. These types of applications typically involve data movement and transformation, which is made more complex because the data being transferred tends to include both data and meta-data. Information Management applications deploy their agents onto multiple clients and these agents are responsible for transferring data. Applications with different needs such as protection or archival tend to install different agents onto the same client that often perform similar tasks.
  • US2005/0289244 discloses a service chain control entity determining which logical service entities a given packet must traverse.
  • Systems, methods, and other embodiments that automate and reduce complexity of information management are described.
  • Organizations use a variety of systems that produce information. Managing the information produced by an organization's systems is often an important part of the organization's operations. Examples of an organization's systems include e-mail servers, relational databases, web servers, and computers used by individuals within the organization. Many organizations wish to maintain archives of information produced by the organizations' systems. Archival of systems information permits retrieval in the event of a systems failure, as well as later analysis of the systems information. Similarly, an organization may wish to encrypt information before it is stored or to share information between systems. These tasks are part of the organization's information management.
  • a system defines its own data formats and methods for retrieval or transformation of the data stored by the system. Therefore, integration of multiple disparate systems into the organization's information management hierarchy can involve significant work by a systems administrator. In addition, these systems lack the ability to clearly separate data and associated meta data, further complicating the transfer of data.
  • the systems administrator is responsible for an element of the information management hierarchy being able to communicate with the other elements of the hierarchy. Further, the systems administrator often is tasked with monitoring information management tasks to ensure that the tasks run correctly and to completion. Due to the complexity of integrating various systems into the organization's information management hierarchy, systems and methods to automate and reduce complexity of information management processes can improve information management within the organization.
  • a unified information bus can be used to transfer both data and associated meta-data across clients.
  • Data transfer across the bus is handled by a set of coordinating components that act as a filter chain to move, transform and classify both data and meta-data from a set of sources to a set of destinations.
  • any meta-data added by a data transfer component can be understood by data transfer components downstream.
  • the use of a unified information bus allows different information management tasks to be connected to the bus in without requiring modifications to the applications.
  • the unified information bus provides for the transfer of both data and associated meta-data across multiple coordinating components in a manner that is transparent to the various applications with respect to the specifics of data transfer like setting up connections, buffering, etc... Further, the bus may provide for security/access control as part of the bus to prevent unauthorized access to important information.
  • the unified information bus is flexible in that it allows common operations such as encryption to be moved into the bus.
  • references to "one embodiment”, “an embodiment”, “one example”, “an example”, and so on, indicate that the embodiment(s) or example(s) so described may include a particular feature, structure, characteristic, property, element, or limitation, but that not every embodiment or example necessarily includes that particular feature, structure, characteristic, property, element or limitation. Furthermore, repeated use of the phrase “in one embodiment” does not necessarily refer to the same embodiment, though it may.
  • Logic includes but is not limited to hardware, firmware, executable instructions stored on an electronic storage medium, and/or combinations of each to perform a function(s) or an action(s), and/or to cause a function or action from another logic, method, and/or system.
  • Logic may include a software controlled microprocessor, a discrete logic (e.g., ASIC), an analog circuit, a digital circuit, a programmed logic device, a memory device containing instructions, and so on.
  • Logic may include one or more gates, combinations of gates, or other circuit components. Where multiple logical logics are described, it may be possible to incorporate the multiple logical logics into one physical logic. Similarly, where a single logical logic is described, it may be possible to distribute that single logical logic between multiple physical logics.
  • Figure 1 illustrates an example embodiment of a unified information bus 100 transferring unified information objects between data transfer components 140, 150.
  • a unified information object is a data object that encapsulates data and any associated meta-data.
  • the data transfer components 140, 150 are connected by the unified information bus 100 to perform coordinated data transfer.
  • the data transfer components 140, 150 may perform such operations as inserting objects onto the bus, replacing a current object by a new object, transforming data or meta-data in a current object, deleting an object, mirroring an object by making two copies of the object and feeding the copies to two different streams, or merging two or more streams of objects into a single stream.
  • the unified information bus 100 includes a unified information object receiving logic 110 that is configured to receive a unified information object.
  • the unified information object may include both data and meta-data and the unified information bus 100 is capable of distinguishing and keeping the data and meta-data components separate during transfers. While unified information objects are shown as being processed sequentially, in some embodiments, they may be processed in parallel.
  • the unified information bus 100 includes a filtration logic 120 configured to apply one or more filters to a received unified information object. Each filter is associated with a data transfer component that performs operations on unified information objects. Thus, the various data transfer components connected by the unified information bus act as a filter chain. Some of the data transfer components may act as data sources, some may act as data sinks, and others may transform data by, for example, encrypting or compressing the data. The data transfer components may alter either data, meta-data, both data and meta-data, or neither data nor meta-data.
  • the unified information bus 100 also includes a transfer logic 130 that is configured to transfer the unified information object to a data transfer component associated with a filter that passes the received unified information object.
  • the unified information bus 100 includes a registration logic 125 configured to register one or more filters corresponding to one or more types of unified information objects on which a given data transfer component is configured to operate.
  • the filter associated with a data transfer component is configured to pass the types of objects for which the data transfer component is registered.
  • a data transfer component may register with the bus to access certain types of objects being transferred on the bus.
  • the bus then delivers objects to the data transfer component that correspond to the filter registered by the data transfer component.
  • the data transfer component may then perform one or more operations on unified information objects flowing on the unified information bus.
  • the unified information bus 100 includes an authentication logic 135 that is configured to receive authentication information for a data transfer component that verifies that the data transfer component meets predetermined security criteria.
  • each component may authenticate itself to the bus before commencing operation on unified information objects on the bus.
  • the data transfer component provides a component type that is used by the bus to determine the type of operations permissible (i.e., read/ write/ add/ delete) by the data transfer component on the bus.
  • the data transfer component may be given access to selective information on the bus. For example, some data transfer components may have read access only to meta data while others may have read/write access to meta data, but only read access to data, and so on.
  • the transfer logic 130 transfers unified information objects only to data transfer components for which authentication information has been received and for which the data transfer component has been granted access.
  • Example methods may be better appreciated with reference to flow diagrams. While for purposes of simplicity of explanation, the illustrated methodologies are shown and described as a series of blocks, it is to be appreciated that the methodologies are not limited by the order of the blocks, as some blocks can occur in different orders and/or concurrently with other blocks from that shown and described. Moreover, less than all the illustrated blocks may be used to implement an example methodology. Blocks may be combined or separated into multiple components. Furthermore, additional and/or alternative methodologies can employ additional, not illustrated blocks.
  • Figure 2 illustrates a method 200 associated with a unified information bus.
  • the method 200 includes, at 210, receiving a unified information object that includes data and associated meta-data.
  • an object type is identified for the unified information object. This identification may be performed by applying a filter to the unified information object.
  • one or more data transfer components is selected that perform operations on the identified object type.
  • the unified information object is transferred to the one or more selected data transfer components.
  • the method may also include receiving an output unified information object from a data transfer component; identifying, with the bus, an object type for the output unified information object; selecting, with the bus, one or more data transfer components that perform operations on the identified object type; and transferring, with the bus, the output unified information object to the one or more selected data transfer components.
  • a method may be implemented as computer executable instructions.
  • a computer-readable medium may store computer executable instructions that if executed by a machine (e.g., processor) cause the machine to perform a method that includes receiving a unified information object that includes data and associated meta-data.
  • the method identifies an object type for the unified information object. This identification may be performed by applying a filter to the unified information object.
  • the method selects one or more data transfer components that perform operations on the identified object type.
  • the method then transfers the unified information object to the one or more selected data transfer components.
  • executable instructions associated with the above method are described as being stored on a computer-readable medium, it is to be appreciated that executable instructions associated with other example methods described herein may also be stored on a computer-readable medium.
  • the computer-readable medium is a non-transitory medium.
  • Figure 3 illustrates an example embodiment of a system that includes a unified information bus 300.
  • the unified information bus 300 includes data flowing between data transfer components 310 that perform various operations on the unified information objects presented to them by the bus 300.
  • the system includes an information management control system 330 that builds the bus 300 and controls the various data transfer components 310.
  • the information management control 330 is located on a server on which management components reside.
  • the information management control 330 deploys the data transfer components 310 on various clients and executes jobs at their prescribed time.
  • the data transfer components 310 are part of a filter chain and are connected together and perform coordinated data transfer. As already discussed, the data transfer components perform various operations on the unified information objects.
  • the data from one data transfer component 310 to another flows on the unified information bus 300. For example, encrypted data and encryption meta-data (such as encryption keys) from an encrypting data transfer component may flow out of the component onto the unified information bus 300.
  • the data transfer components execute on the clients as controlled by the information management control system 330.
  • Figure 4 illustrates an example embodiment of a unified information bus 400 that transfers data between various data transfer components 410.
  • Filters 450, 460, 470, 480 are registered with the bus 400 and are applied to unified information objects to control the transfer of objects between data transfer components.
  • the filter 450 passes unified information objects that include cataloging meta-data with encrypted data. Unified information objects that pass the filter 450 may be routed to a data transfer component that catalogs encrypted data.
  • the filter 460 passes unified information objects that include data and encryption meta-data. Objects that pass the filter 460 may be routed to a data transfer component that encrypts the data per the encryption meta-data.
  • Figure 5 illustrates an example computing device in which example systems and methods described herein, and equivalents, may operate.
  • the example computing device may be a computer 500 that includes a processor 502, a memory 504, and input/output ports 510 operably connected by a bus 508.
  • the computer 500 may include an unified information bus logic 530 configured to facilitate transfer of unified information objects.
  • the logic 530 may be implemented in hardware, software stored as computer executable instructions on a computer-readable medium, firmware, and/or combinations thereof. While the logic 530 is illustrated as a hardware component attached to the bus 508, it is to be appreciated that in one example, the logic 530 could be implemented in the processor 502.
  • the processor 502 may be a variety of various processors including dual microprocessor and other multi-processor architectures.
  • a memory 504 may include volatile memory and/or non-volatile memory.
  • Non-volatile memory may include, for example, ROM (read only memory), PROM (programmable ROM), and so on.
  • Volatile memory may include, for example, RAM (random access memory), SRAM (synchronous RAM), DRAM (dynamic RAM), and so on.
  • a disk 506 may be operably connected to the computer 500 via, for example, an input/output interface (e.g., card, device) 518 and an input/output port 510.
  • the disk 506 may be, for example, a magnetic disk drive, a solid state disk drive, a floppy disk drive, a tape drive, a Zip drive, a flash memory card, a memory stick, and so on.
  • the disk 506 may be a CD-ROM (compact disk) drive, a CD-R (CD recordable) drive, a CD-RW (CD rewriteable) drive, a DVD (digital versatile disk and/or digital video disk) ROM, and so on.
  • the memory 504 can store a process 514 and/or a data 516, for example.
  • the disk 506 and/or the memory 504 can store an operating system that controls and allocates resources of the computer 500.
  • the bus 508 may be a single internal bus interconnect architecture and/or other bus or mesh architectures. While a single bus is illustrated, it is to be appreciated that the computer 500 may communicate with various devices, logics, and peripherals using other busses (e.g., PCI (peripheral component interconnect), PCIE (PCI express), 1394, USB (universal serial bus), Ethernet).
  • the bus 508 can be types including, for example, a memory bus, a memory controller, a peripheral bus, an external bus, a crossbar switch, and/or a local bus.
  • the computer 500 may interact with input/output devices via the i/o interfaces 518 and the input/output ports 510.
  • Input/output devices may be, for example, a keyboard, a microphone, a pointing and selection device, cameras, video cards, displays, the disk 506, the network devices 520, and so on.
  • the input/output ports 510 may include, for example, serial ports, parallel ports, and USB ports.
  • the computer 500 can operate in a network environment and thus may be connected to the network devices 520 via the i/o interfaces 518, and/or the i/o ports 510. Through the network devices 520, the computer 500 may interact with a network. Through the network, the computer 500 may be logically connected to remote computers. Networks with which the computer 500 may interact include, but are not limited to, a LAN (local area network), a WAN (wide area network), and other networks.
  • LAN local area network
  • WAN wide area network

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Small-Scale Networks (AREA)

Description

    BACKGROUND
  • Information Management today consists of a wide variety of applications ranging from data protection, file and database archival to document management. these types of applications typically involve data movement and transformation, which is made more complex because the data being transferred tends to include both data and meta-data. Information Management applications deploy their agents onto multiple clients and these agents are responsible for transferring data. Applications with different needs such as protection or archival tend to install different agents onto the same client that often perform similar tasks. US2005/0289244 discloses a service chain control entity determining which logical service entities a given packet must traverse.
  • The invention is defined by the independent claims. Preferred embodiments are defined in the dependent claims.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The accompanying drawings, which are incorporated in and constitute a part of the specification, illustrate various example systems, methods, and other example embodiments of various aspects of the invention. It will be appreciated that the illustrated element boundaries (e.g., boxes, groups of boxes, or other shapes) in the figures represent one example of the boundaries. One of ordinary skill in the art will appreciate that in some examples one element may be designed as multiple elements or that multiple elements may be designed as one element. In some examples, an element shown as an internal component of another element may be implemented as an external component and vice versa. Furthermore, elements may not be drawn to scale.
    • Figure 1 illustrates an example embodiment of a system associated with a unified information bus.
    • Figure 2 illustrates an example embodiment of a method associated with a unified information bus.
    • Figure 3 illustrates another example embodiment of a system associated with a unified information bus.
    • Figure 4 illustrates another example embodiment of a system associated with a unified information bus.
    • Figure 5 illustrates an example computing environment in which example systems and methods, and equivalents, may operate.
    DETAILED DESCRIPTION
  • Systems, methods, and other embodiments that automate and reduce complexity of information management are described. Organizations use a variety of systems that produce information. Managing the information produced by an organization's systems is often an important part of the organization's operations. Examples of an organization's systems include e-mail servers, relational databases, web servers, and computers used by individuals within the organization. Many organizations wish to maintain archives of information produced by the organizations' systems. Archival of systems information permits retrieval in the event of a systems failure, as well as later analysis of the systems information. Similarly, an organization may wish to encrypt information before it is stored or to share information between systems. These tasks are part of the organization's information management.
  • Generally, a system defines its own data formats and methods for retrieval or transformation of the data stored by the system. Therefore, integration of multiple disparate systems into the organization's information management hierarchy can involve significant work by a systems administrator. In addition, these systems lack the ability to clearly separate data and associated meta data, further complicating the transfer of data. The systems administrator is responsible for an element of the information management hierarchy being able to communicate with the other elements of the hierarchy. Further, the systems administrator often is tasked with monitoring information management tasks to ensure that the tasks run correctly and to completion. Due to the complexity of integrating various systems into the organization's information management hierarchy, systems and methods to automate and reduce complexity of information management processes can improve information management within the organization.
  • A unified information bus can be used to transfer both data and associated meta-data across clients. Data transfer across the bus is handled by a set of coordinating components that act as a filter chain to move, transform and classify both data and meta-data from a set of sources to a set of destinations. Thus, any meta-data added by a data transfer component can be understood by data transfer components downstream.
  • The use of a unified information bus allows different information management tasks to be connected to the bus in without requiring modifications to the applications. The unified information bus provides for the transfer of both data and associated meta-data across multiple coordinating components in a manner that is transparent to the various applications with respect to the specifics of data transfer like setting up connections, buffering, etc... Further, the bus may provide for security/access control as part of the bus to prevent unauthorized access to important information. The unified information bus is flexible in that it allows common operations such as encryption to be moved into the bus.
  • References to "one embodiment", "an embodiment", "one example", "an example", and so on, indicate that the embodiment(s) or example(s) so described may include a particular feature, structure, characteristic, property, element, or limitation, but that not every embodiment or example necessarily includes that particular feature, structure, characteristic, property, element or limitation. Furthermore, repeated use of the phrase "in one embodiment" does not necessarily refer to the same embodiment, though it may.
  • "Logic", as used herein, includes but is not limited to hardware, firmware, executable instructions stored on an electronic storage medium, and/or combinations of each to perform a function(s) or an action(s), and/or to cause a function or action from another logic, method, and/or system. Logic may include a software controlled microprocessor, a discrete logic (e.g., ASIC), an analog circuit, a digital circuit, a programmed logic device, a memory device containing instructions, and so on. Logic may include one or more gates, combinations of gates, or other circuit components. Where multiple logical logics are described, it may be possible to incorporate the multiple logical logics into one physical logic. Similarly, where a single logical logic is described, it may be possible to distribute that single logical logic between multiple physical logics.
  • Figure 1 illustrates an example embodiment of a unified information bus 100 transferring unified information objects between data transfer components 140, 150. A unified information object is a data object that encapsulates data and any associated meta-data. The data transfer components 140, 150 are connected by the unified information bus 100 to perform coordinated data transfer. For example, the data transfer components 140, 150 may perform such operations as inserting objects onto the bus, replacing a current object by a new object, transforming data or meta-data in a current object, deleting an object, mirroring an object by making two copies of the object and feeding the copies to two different streams, or merging two or more streams of objects into a single stream.
  • The unified information bus 100 includes a unified information object receiving logic 110 that is configured to receive a unified information object. The unified information object may include both data and meta-data and the unified information bus 100 is capable of distinguishing and keeping the data and meta-data components separate during transfers. While unified information objects are shown as being processed sequentially, in some embodiments, they may be processed in parallel.
  • The unified information bus 100 includes a filtration logic 120 configured to apply one or more filters to a received unified information object. Each filter is associated with a data transfer component that performs operations on unified information objects. Thus, the various data transfer components connected by the unified information bus act as a filter chain. Some of the data transfer components may act as data sources, some may act as data sinks, and others may transform data by, for example, encrypting or compressing the data. The data transfer components may alter either data, meta-data, both data and meta-data, or neither data nor meta-data. The unified information bus 100 also includes a transfer logic 130 that is configured to transfer the unified information object to a data transfer component associated with a filter that passes the received unified information object.
  • In some example embodiments, the unified information bus 100 includes a registration logic 125 configured to register one or more filters corresponding to one or more types of unified information objects on which a given data transfer component is configured to operate. The filter associated with a data transfer component is configured to pass the types of objects for which the data transfer component is registered. Thus, prior to commencing operation on data on the bus, a data transfer component may register with the bus to access certain types of objects being transferred on the bus. The bus then delivers objects to the data transfer component that correspond to the filter registered by the data transfer component. The data transfer component may then perform one or more operations on unified information objects flowing on the unified information bus.
  • In some example embodiments, the unified information bus 100 includes an authentication logic 135 that is configured to receive authentication information for a data transfer component that verifies that the data transfer component meets predetermined security criteria. Thus, each component may authenticate itself to the bus before commencing operation on unified information objects on the bus. On authentication, the data transfer component provides a component type that is used by the bus to determine the type of operations permissible (i.e., read/ write/ add/ delete) by the data transfer component on the bus. In addition, the data transfer component may be given access to selective information on the bus. For example, some data transfer components may have read access only to meta data while others may have read/write access to meta data, but only read access to data, and so on. The transfer logic 130 transfers unified information objects only to data transfer components for which authentication information has been received and for which the data transfer component has been granted access.
  • Example methods may be better appreciated with reference to flow diagrams. While for purposes of simplicity of explanation, the illustrated methodologies are shown and described as a series of blocks, it is to be appreciated that the methodologies are not limited by the order of the blocks, as some blocks can occur in different orders and/or concurrently with other blocks from that shown and described. Moreover, less than all the illustrated blocks may be used to implement an example methodology. Blocks may be combined or separated into multiple components. Furthermore, additional and/or alternative methodologies can employ additional, not illustrated blocks.
  • Figure 2 illustrates a method 200 associated with a unified information bus. The method 200 includes, at 210, receiving a unified information object that includes data and associated meta-data. At 220 an object type is identified for the unified information object. This identification may be performed by applying a filter to the unified information object. At 230 one or more data transfer components is selected that perform operations on the identified object type. At 240 the unified information object is transferred to the one or more selected data transfer components.
  • When the unified information bus is disposed between data transfer objects, the method may also include receiving an output unified information object from a data transfer component; identifying, with the bus, an object type for the output unified information object; selecting, with the bus, one or more data transfer components that perform operations on the identified object type; and transferring, with the bus, the output unified information object to the one or more selected data transfer components.
  • In one example, a method may be implemented as computer executable instructions. Thus, in one example, a computer-readable medium may store computer executable instructions that if executed by a machine (e.g., processor) cause the machine to perform a method that includes receiving a unified information object that includes data and associated meta-data. The method identifies an object type for the unified information object. This identification may be performed by applying a filter to the unified information object. The method selects one or more data transfer components that perform operations on the identified object type. The method then transfers the unified information object to the one or more selected data transfer components.
  • While executable instructions associated with the above method are described as being stored on a computer-readable medium, it is to be appreciated that executable instructions associated with other example methods described herein may also be stored on a computer-readable medium. In one embodiment, the computer-readable medium is a non-transitory medium.
  • Figure 3 illustrates an example embodiment of a system that includes a unified information bus 300. The unified information bus 300 includes data flowing between data transfer components 310 that perform various operations on the unified information objects presented to them by the bus 300. The system includes an information management control system 330 that builds the bus 300 and controls the various data transfer components 310. In the described embodiment, the information management control 330 is located on a server on which management components reside.
  • The information management control 330 deploys the data transfer components 310 on various clients and executes jobs at their prescribed time. The data transfer components 310 are part of a filter chain and are connected together and perform coordinated data transfer. As already discussed, the data transfer components perform various operations on the unified information objects. The data from one data transfer component 310 to another flows on the unified information bus 300. For example, encrypted data and encryption meta-data (such as encryption keys) from an encrypting data transfer component may flow out of the component onto the unified information bus 300. The data transfer components execute on the clients as controlled by the information management control system 330.
  • Figure 4 illustrates an example embodiment of a unified information bus 400 that transfers data between various data transfer components 410. Filters 450, 460, 470, 480 are registered with the bus 400 and are applied to unified information objects to control the transfer of objects between data transfer components. For example, the filter 450 passes unified information objects that include cataloging meta-data with encrypted data. Unified information objects that pass the filter 450 may be routed to a data transfer component that catalogs encrypted data. The filter 460 passes unified information objects that include data and encryption meta-data. Objects that pass the filter 460 may be routed to a data transfer component that encrypts the data per the encryption meta-data.
  • Figure 5 illustrates an example computing device in which example systems and methods described herein, and equivalents, may operate. The example computing device may be a computer 500 that includes a processor 502, a memory 504, and input/output ports 510 operably connected by a bus 508. In one example, the computer 500 may include an unified information bus logic 530 configured to facilitate transfer of unified information objects. In different examples, the logic 530 may be implemented in hardware, software stored as computer executable instructions on a computer-readable medium, firmware, and/or combinations thereof. While the logic 530 is illustrated as a hardware component attached to the bus 508, it is to be appreciated that in one example, the logic 530 could be implemented in the processor 502.
  • Generally describing an example configuration of the computer 500, the processor 502 may be a variety of various processors including dual microprocessor and other multi-processor architectures. A memory 504 may include volatile memory and/or non-volatile memory. Non-volatile memory may include, for example, ROM (read only memory), PROM (programmable ROM), and so on. Volatile memory may include, for example, RAM (random access memory), SRAM (synchronous RAM), DRAM (dynamic RAM), and so on.
  • A disk 506 may be operably connected to the computer 500 via, for example, an input/output interface (e.g., card, device) 518 and an input/output port 510. The disk 506 may be, for example, a magnetic disk drive, a solid state disk drive, a floppy disk drive, a tape drive, a Zip drive, a flash memory card, a memory stick, and so on. Furthermore, the disk 506 may be a CD-ROM (compact disk) drive, a CD-R (CD recordable) drive, a CD-RW (CD rewriteable) drive, a DVD (digital versatile disk and/or digital video disk) ROM, and so on. The memory 504 can store a process 514 and/or a data 516, for example. The disk 506 and/or the memory 504 can store an operating system that controls and allocates resources of the computer 500.
  • The bus 508 may be a single internal bus interconnect architecture and/or other bus or mesh architectures. While a single bus is illustrated, it is to be appreciated that the computer 500 may communicate with various devices, logics, and peripherals using other busses (e.g., PCI (peripheral component interconnect), PCIE (PCI express), 1394, USB (universal serial bus), Ethernet). The bus 508 can be types including, for example, a memory bus, a memory controller, a peripheral bus, an external bus, a crossbar switch, and/or a local bus.
  • The computer 500 may interact with input/output devices via the i/o interfaces 518 and the input/output ports 510. Input/output devices may be, for example, a keyboard, a microphone, a pointing and selection device, cameras, video cards, displays, the disk 506, the network devices 520, and so on. The input/output ports 510 may include, for example, serial ports, parallel ports, and USB ports.
  • The computer 500 can operate in a network environment and thus may be connected to the network devices 520 via the i/o interfaces 518, and/or the i/o ports 510. Through the network devices 520, the computer 500 may interact with a network. Through the network, the computer 500 may be logically connected to remote computers. Networks with which the computer 500 may interact include, but are not limited to, a LAN (local area network), a WAN (wide area network), and other networks.
  • While example systems, methods, and so on have been illustrated by describing examples, and while the examples have been described in considerable detail, it is not the intention of the applicants to restrict or in any way limit the scope of the appended claims to such detail. It is, of course, not possible to describe every conceivable combination of components or methodologies for purposes of describing the systems, methods, and so on described herein. Therefore, the invention is not limited to the specific details, the representative apparatus, and illustrative examples shown and described. Thus, this application is intended to embrace alterations, modifications, and variations that fall within the scope of the appended claims.

Claims (12)

  1. A computer-implemented method (200), comprising:
    receiving (210), with a bus (100), a unified information object comprising data and associated meta-data;
    identifying (220), with the bus (100), an object type for the unified information object;
    selecting (230), based on the identified object type , with the bus (100), one or more data transfer components
    (140, 150) that perform operations on the identified object type; and
    transferring (240), with a transfer logic (130) of the bus (100), the unified information object to the one or more selected data transfer components (140, 150)
    registering, with the bus (400), a filter (450, 460, 470, 480) associated with a data transfer component (410) that identifies one or more types of objects on which the component is configured to operate; where the identifying is performed by applying the filter (450, 460, 470, 480)
    to the received unified information object; and
    receiving, with an authentication logic included in the bus, authentication information for a data transfer component (140, 150) that identifies levels of access to selected information on the bus (100) to be granted to the data transfer component (140, 150); where the transfer logic (130) transfers unified information objects only to data transfer components (140, 150) that have been granted access to a given unified information object.
  2. The computer-implemented method (200) of claim 1 comprising:
    receiving (210), with the bus (100), authentication information for a data transfer component (140, 150) that verifies that the component meets predetermined security criteria; and
    where the bus transfers (240) unified information objects only to data transfer components (140, 150) for which authentication information has been received.
  3. The computer-implemented method (200) of claim 1 comprising:
    receiving (210), with the bus (100), a component type associated with a component that identifies operations performed by the component on a unified information object; and
    where the bus selects (230) components to which to transfer unified information objects, based, at least in part, on the component type associated with respective data transfer components.
  4. The computer-implemented method (200) of claim 1 comprising:
    receiving (210), with the bus (100), an output unified information object from a data transfer component (140, 150);
    identifying (220), with the bus (100), an object type for the output unified information object;
    selecting (230), with the bus (100), one or more data transfer components (140, 150) that perform operations on the identified object type; and
    transferring (240), with the bus (100), the output unified information object to the one or more selected data transfer components (140, 150).
  5. The computer-implemented method (200) of claim 4 where the output unified information object comprises transformed data with respect to an input unified information object that was input to the data transfer component (140, 150).
  6. The computer-implemented method (200) of claim 4 where the output unified information object comprises transformed meta-data with respect to an input unified information object that was input to the data transfer component (140, 150).
  7. A unified information bus (400) comprising:
    a unified information object receiving logic (110) to receive a unified information object comprising data and associated meta-data;
    a filtration logic (120) to apply one or more filters (450, 460, 470, 480) to the received unified information object, where a filter of the filtration logic is associated with a data transfer component (410) that performs operations on unified information objects;
    a transfer logic (130) to transfer the unified information object to a data transfer component (410) associated with a filter (450, 460, 470, 480) that passes the unified information object, wherein, the filters are applied to the unified information object to control the transfer of unified information objects between one or more data transfer components, based on an identified object type;
    a registration logic (125) that registers the one or more filters (450, 460, 470,
    480) corresponding to one or more types of objects on which the data transfer component (410) is configured to operate;
    an authentication logic (135) that receives authentication information for a data transfer component (140, 150) that identifies levels of access to selected information on the bus (100) to be granted to the data transfer component (140, 150); and
    where the transfer logic (130) transfers unified information objects only to data transfer components (140, 150) that have been granted access to a given unified information object.
  8. The unified information bus (400) of claim 7
    where the filter (450, 460, 470, 480) associated with a data transfer component (410) is configured to pass the types of objects for which the data transfer component (410) is registered.
  9. A computer-readable medium storing computer-executable instructions that when executed by a computer cause the computer to perform a method (200), the method (200) comprising:
    receiving (210), with a bus (100), a unified information object comprising data and associated meta-data;
    identifying (220), with the bus (100), an object type for the unified information object;
    selecting (230), with the bus (100) based on the identified object type, one or more data transfer components that perform operations on the identified object type; and
    transferring (240), with a transfer logic (130) of the bus (100), the unified information object to the one or more selected data transfer components (140, 150);
    registering, with the bus (400), a filter (450, 460, 470, 480) associated with a data transfer component (410) that identifies one or more types of objects on which the component is configured to operate; where the identifying is performed by applying the filter (450, 460, 470, 480)
    to the received unified information object; and
    receiving, with an authentication logic included in the bus, authentication information for a data transfer component (140, 150) that identifies levels of access to selected information on the bus (100) to be granted to the data transfer component (140, 150); where the transfer logic (130) transfers unified information objects only to data transfer components (140, 150) that have been granted access to a given unified information object.
  10. The computer-readable medium of claim 9 where the method (200) comprises:
    receiving (210), with the bus (100), authentication information for a data transfer component (140,150) that verifies that the component (140,150) meets predetermined security criteria; and
    where the bus (100) transfers (240) unified information objects only to data transfer components (140, 150) for which authentication information has been received.
  11. The computer-readable medium of claim 9 where the method (200) comprises:
    receiving (210), with the bus (100), a component type associated with the component that identifies operations performed by the component on a unified information object; and
    where the bus selects (230) components to which to transfer unified information objects, based, at least in part, on the component type associated with respective data transfer components.
  12. The computer-readable medium of claim 9 where the method (200) comprises:
    receiving (210), with the bus (100), an output unified information object from a data transfer component (140, 150);
    identifying (220), with the bus (100), an object type for the output unified information object;
    selecting (230), with the bus (100), one or more data transfer components (140, 150) that perform operations on the identified object type; and
    transferring (240), with the bus (100), the output unified information object to the one or more selected data transfer components (140, 150).
EP10848102.9A 2010-03-17 2010-03-17 Unified information bus and method Active EP2548128B1 (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/US2010/027631 WO2011115619A1 (en) 2010-03-17 2010-03-17 Unified information bus

Publications (3)

Publication Number Publication Date
EP2548128A1 EP2548128A1 (en) 2013-01-23
EP2548128A4 EP2548128A4 (en) 2014-01-01
EP2548128B1 true EP2548128B1 (en) 2020-04-29

Family

ID=44649498

Family Applications (1)

Application Number Title Priority Date Filing Date
EP10848102.9A Active EP2548128B1 (en) 2010-03-17 2010-03-17 Unified information bus and method

Country Status (3)

Country Link
US (1) US8898367B2 (en)
EP (1) EP2548128B1 (en)
WO (1) WO2011115619A1 (en)

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050289244A1 (en) * 2004-06-28 2005-12-29 Himansu Sahu Method for service chaining in a communication network

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7809138B2 (en) * 1999-03-16 2010-10-05 Intertrust Technologies Corporation Methods and apparatus for persistent control and protection of content
JP2000188626A (en) * 1998-10-13 2000-07-04 Texas Instr Inc <Ti> Link and transaction layer controller with integrated microcontroller emulator
JP4266457B2 (en) 1999-09-27 2009-05-20 株式会社イノアックコーポレーション Roof molding and roof molding terminal part processing method
US6795868B1 (en) * 2000-08-31 2004-09-21 Data Junction Corp. System and method for event-driven data transformation
US8738804B2 (en) * 2004-01-08 2014-05-27 International Business Machines Corporation Supporting transactions in a data network using router information
JP4144573B2 (en) 2004-07-15 2008-09-03 ソニー株式会社 Information processing apparatus, information processing method, and computer program
KR100648926B1 (en) * 2005-07-11 2006-11-27 삼성전자주식회사 Image forming apparatus having function of embedding user identification information into scan data and method thereof
JP4844632B2 (en) 2005-11-29 2011-12-28 エスティー‐エリクソン、ソシエテ、アノニム Bus station and system and method for maintaining bus station synchronization
JP2008084185A (en) * 2006-09-28 2008-04-10 Fuji Xerox Co Ltd Information delivery device and information delivery program
KR100865015B1 (en) * 2007-01-26 2008-10-23 삼성에스디에스 주식회사 Realtime unification management information data conversion and monitoring apparatus and method for thereof
US8312533B2 (en) * 2007-10-29 2012-11-13 The Boeing Company Virtual local area network switching device and associated computer system and method
US8732388B2 (en) * 2008-09-16 2014-05-20 Micron Technology, Inc. Embedded mapping information for memory devices

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050289244A1 (en) * 2004-06-28 2005-12-29 Himansu Sahu Method for service chaining in a communication network

Also Published As

Publication number Publication date
US8898367B2 (en) 2014-11-25
US20120166698A1 (en) 2012-06-28
EP2548128A1 (en) 2013-01-23
EP2548128A4 (en) 2014-01-01
WO2011115619A1 (en) 2011-09-22

Similar Documents

Publication Publication Date Title
US9984006B2 (en) Data storage systems and methods
US10438000B1 (en) Using recognized backup images for recovery after a ransomware attack
CA2955257C (en) Systems and methods for aggregating information-asset metadata from multiple disparate data-management systems
AU2015384779B2 (en) Automated integration of video evidence with data records
US8930423B1 (en) Method and system for restoring encrypted files from a virtual machine image
DE102012219155A1 (en) Encrypt data objects for data backup
WO2014160934A1 (en) System and method to store third-party metadata in a cloud storage system
EP3416081A1 (en) Digital forensics system
CN102323930A (en) Data change in the Database Systems is carried out mirror image
US10423495B1 (en) Deduplication grouping
US20220083507A1 (en) Trust chain for official data and documents
EP2548128B1 (en) Unified information bus and method
Kariyattin et al. Evaluating NextCloud as a file storage for apache airavata
US9223792B1 (en) Augmenting metadata collection for stored data analytics
US11169960B2 (en) Data transfer appliance method and system
US10042859B1 (en) Chronological based retention for objects archived through a web-based storage interface for ILM
US20190042770A1 (en) Systems and methods for attached digital storage devices
Mahajan et al. Big data security
Dziech et al. A distributed architecture for multimedia file storage, analysis and processing
Lakhe et al. Introducing Hadoop
US11487631B2 (en) Data refresh in a replication environment
Zeng Data Handling of Digital Forensics Cloud Computing
EP2930607A1 (en) Method and apparatus for increasing available portable memory storage space
EP3265930A1 (en) Automated integration of video evidence with data records

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20120118

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO SE SI SK SM TR

DAX Request for extension of the european patent (deleted)
A4 Supplementary search report drawn up and despatched

Effective date: 20131204

RIC1 Information provided on ipc code assigned before grant

Ipc: G06F 21/85 20130101AFI20131128BHEP

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: HEWLETT PACKARD ENTERPRISE DEVELOPMENT L.P.

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

17Q First examination report despatched

Effective date: 20171113

REG Reference to a national code

Ref country code: DE

Ref legal event code: R079

Ref document number: 602010064168

Country of ref document: DE

Free format text: PREVIOUS MAIN CLASS: G06F0013380000

Ipc: G06F0021850000

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: GRANT OF PATENT IS INTENDED

RIC1 Information provided on ipc code assigned before grant

Ipc: G06F 21/72 20130101ALI20191029BHEP

Ipc: G06F 21/85 20130101AFI20191029BHEP

INTG Intention to grant announced

Effective date: 20191129

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE PATENT HAS BEEN GRANTED

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO SE SI SK SM TR

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 602010064168

Country of ref document: DE

REG Reference to a national code

Ref country code: AT

Ref legal event code: REF

Ref document number: 1264413

Country of ref document: AT

Kind code of ref document: T

Effective date: 20200515

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: NL

Ref legal event code: MP

Effective date: 20200429

REG Reference to a national code

Ref country code: LT

Ref legal event code: MG4D

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: FI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200429

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200829

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200429

Ref country code: NO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200729

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200831

Ref country code: LT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200429

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200730

REG Reference to a national code

Ref country code: AT

Ref legal event code: MK05

Ref document number: 1264413

Country of ref document: AT

Kind code of ref document: T

Effective date: 20200429

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: BG

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200729

Ref country code: HR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200429

Ref country code: LV

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200429

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: NL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200429

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: ES

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200429

Ref country code: AT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200429

Ref country code: DK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200429

Ref country code: SM

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200429

Ref country code: IT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200429

Ref country code: EE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200429

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200429

Ref country code: RO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200429

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 602010064168

Country of ref document: DE

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200429

Ref country code: PL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200429

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

26N No opposition filed

Effective date: 20210201

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200429

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: GB

Payment date: 20210219

Year of fee payment: 12

Ref country code: DE

Payment date: 20210217

Year of fee payment: 12

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MC

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200429

REG Reference to a national code

Ref country code: CH

Ref legal event code: PL

REG Reference to a national code

Ref country code: BE

Ref legal event code: MM

Effective date: 20210331

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20210317

Ref country code: FR

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20210331

Ref country code: CH

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20210331

Ref country code: LI

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20210331

Ref country code: LU

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20210317

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: BE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20210331

REG Reference to a national code

Ref country code: DE

Ref legal event code: R119

Ref document number: 602010064168

Country of ref document: DE

GBPC Gb: european patent ceased through non-payment of renewal fee

Effective date: 20220317

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: GB

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20220317

Ref country code: DE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20221001

REG Reference to a national code

Ref country code: DE

Ref legal event code: R081

Ref document number: 602010064168

Country of ref document: DE

Owner name: HEWLETT PACKARD ENTERPRISE DEVELOPMENT LP, SPR, US

Free format text: FORMER OWNER: HEWLETT PACKARD ENTERPRISE DEVELOPMENT LP, HOUSTON, TEX., US

Ref country code: DE

Ref legal event code: R082

Ref document number: 602010064168

Country of ref document: DE

Representative=s name: HL KEMPNER PATENTANWALT, RECHTSANWALT, SOLICIT, DE

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: HU

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT; INVALID AB INITIO

Effective date: 20100317

Ref country code: CY

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200429

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200429